Design

Microsemi and ESCRYPT Partner to Deliver Cryptographic FPGA Solutions with Enhanced Security

2nd March 2011
ES Admin
0
Microsemi Corporation and ESCRYPT GmbH today announced the immediate availability of several new cryptographic cores with enhanced resistance to differential power analysis (DPA). These cores, designed for use on Microsemi's FPGAs, are part of ESCRYPT's CycurCORE product family comprised of fast and efficient IP-cores for all common cryptographic primitives. The cores are available for use with Microsemi's ProASIC®3, IGLOO®, Fusion and SmartFusion(TM) FPGAs.
DPA is a serious threat to a wide range of fielded devices, from tactical military systems to emerging internet enabled devices. These new cores with DPA countermeasures, running on Microsemi FPGAs, provide maximum security while imposing the minimum technical burden on system developers, said Rich Kapusta, Vice President Terrestrial Products, SoC Products Group at Microsemi. Microsemi FPGAs are ideal for security applications because their non-volatile flash technology coupled with the FPGA industry's leading security architecture provides the best IP protection.

The new Advanced Encryption Standard (AES) and elliptic-curve cryptography (ECC) cores incorporate countermeasures to defeat side-channel attacks, making them among the most secure FPGA implementations available. DPA and related techniques relying upon electromagnetic radiation can be used by an attacker to extract the secrets being processed inside a device such as cryptographic keys being used in a microcontroller, by observing unintended leakage of information via unintended side channels. DPA attacks are widely applicable to most cryptographic algorithms using unprotected implementations, running in virtually any type or brand of embedded processor, FPGA or hard logic.

By adding side channel countermeasures, ESCRYPT enters a new dimension of security regarding IP-cores. ESCRYPT cores now provide the encryption of high-throughput data in a more secure way, said Dr. Thomas Wollinger, one of ESCRYPT´s managing directors.

Optimized for Microsemi FPGAs, ESCRYPT's AES-128 implementation provides a high data throughput with a low hardware footprint, making it suitable for a wide range of embedded applications. ESCRYPT's hardened AES IP-core combines several logical countermeasures against DPA attacks including algorithmic masking and time randomization.

In addition to the AES core, ESCRYPT is announcing a side-channel resistant ECC IP-core. With this ECC IP-core, the generation and verification of digital signatures not only becomes much faster but also more secure against malicious attacks. The ESCRYPT ECC IP-core was particularly hardened against simple power analysis attacks, noted Wollinger.

Product Spotlight

Upcoming Events

View all events
Newsletter
Latest global electronics news
© Copyright 2024 Electronic Specifier